PT115479A - Sistema de computador e método de operação para gerir dados pessoais anonimizados - Google Patents
Sistema de computador e método de operação para gerir dados pessoais anonimizadosInfo
- Publication number
- PT115479A PT115479A PT115479A PT11547919A PT115479A PT 115479 A PT115479 A PT 115479A PT 115479 A PT115479 A PT 115479A PT 11547919 A PT11547919 A PT 11547919A PT 115479 A PT115479 A PT 115479A
- Authority
- PT
- Portugal
- Prior art keywords
- personal data
- data
- computer
- computer system
- holder
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0421—Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
Abstract
UM SISTEMA E UM MÉTODO SÃO APRESENTADOS PARA PERMITIR QUE OS COMPUTADORES COMUNIQUEM E TRANSMITAM DADOS PESSOAIS NUM SISTEMA SEGURO, ONDE A SEGURANÇA É ALCANÇADA POR UM COMPUTADOR QUE DESIDENTIFICA OS DADOS PESSOAIS ATRAVÉS DA REMOÇÃO DE TODOS OS IDENTIFICADORES PESSOAIS E SUBSEQUENTEMENTE OS RE-IDENTIFICA COM UM IDENTIFICADOR ANÓNIMO, GERADO PELO COMPUTADOR OPERADO PELO TITULAR DOS DADOS. EMBORA OS DADOS PESSOAIS E O TITULAR DOS DADOS SEJAM ANONIMIZADOS, OS COMPUTADORES NO SISTEMA ACTUAL PODEM ESTABELECER UMA SESSÃO DE COMUNICAÇÃO ENTRE O COMPUTADOR DO TITULAR DE DADOS ANÓNIMO E O SISTEMA DE COMPUTADOR QUE POSSUI INFORMAÇÕES DE INTERESSE DO TITULAR DOS DADOS E ENVIAR ESSAS INFORMAÇÕES PARA O SEU TITULAR.
Priority Applications (9)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PT115479A PT115479B (pt) | 2019-04-29 | 2019-04-29 | Sistema de computador e método de operação para gerir dados pessoais anonimizados |
EP20724757.8A EP3844934B1 (en) | 2019-04-29 | 2020-04-29 | A computer system and method of operating same for handling anonymous data |
PL20724757.8T PL3844934T3 (pl) | 2019-04-29 | 2020-04-29 | System komputerowy oraz sposób jego działania do obsługi anonimowych danych |
PCT/EP2020/061821 WO2020221778A1 (en) | 2019-04-29 | 2020-04-29 | A computer system and method of operating same for handling anonymous data |
JP2021564459A JP7551651B2 (ja) | 2019-04-29 | 2020-04-29 | コンピュータシステム及び匿名データを処理するためのコンピュータシステムの操作方法 |
BR112021021858A BR112021021858A2 (pt) | 2019-04-29 | 2020-04-29 | Um sistema de computador e método de operação do mesmo para manusear dados anônimos |
CN202080047899.6A CN114026823A (zh) | 2019-04-29 | 2020-04-29 | 用于处理匿名数据的计算机系统及其操作方法 |
US17/607,202 US11983298B2 (en) | 2019-04-29 | 2020-04-29 | Computer system and method of operating same for handling anonymous data |
IL287691A IL287691A (en) | 2019-04-29 | 2021-10-28 | Computer system and method for operating it for handling anonymous data |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PT115479A PT115479B (pt) | 2019-04-29 | 2019-04-29 | Sistema de computador e método de operação para gerir dados pessoais anonimizados |
Publications (2)
Publication Number | Publication Date |
---|---|
PT115479A true PT115479A (pt) | 2020-10-29 |
PT115479B PT115479B (pt) | 2021-09-15 |
Family
ID=70617072
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PT115479A PT115479B (pt) | 2019-04-29 | 2019-04-29 | Sistema de computador e método de operação para gerir dados pessoais anonimizados |
Country Status (9)
Country | Link |
---|---|
US (1) | US11983298B2 (pt) |
EP (1) | EP3844934B1 (pt) |
JP (1) | JP7551651B2 (pt) |
CN (1) | CN114026823A (pt) |
BR (1) | BR112021021858A2 (pt) |
IL (1) | IL287691A (pt) |
PL (1) | PL3844934T3 (pt) |
PT (1) | PT115479B (pt) |
WO (1) | WO2020221778A1 (pt) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3817002A1 (en) * | 2019-10-30 | 2021-05-05 | Gotthardt Healthgroup AG | System for anonymizing patient data |
US11556670B2 (en) * | 2020-09-24 | 2023-01-17 | AO Kaspersky Lab | System and method of granting access to data of a user |
JP7399838B2 (ja) * | 2020-11-06 | 2023-12-18 | 株式会社東芝 | 情報処理方法、情報処理システム及びコンピュータプログラム |
US11647238B2 (en) * | 2020-11-09 | 2023-05-09 | Meta Platforms, Inc. | Generation and delivery of content via remote rendering and data streaming |
US11645730B2 (en) * | 2020-11-16 | 2023-05-09 | Here Global B.V. | Method, apparatus, and computer program product for identifying privacy risks in datasets |
US20220188835A1 (en) * | 2020-12-11 | 2022-06-16 | Fixed Address Ltd. | Blockchain-based personal data management systems |
EP4040319B1 (en) * | 2021-02-09 | 2022-12-14 | Axis AB | Devices and methods for safe storage of media containing personal data and erasure of stored personal data |
US11645419B2 (en) * | 2021-06-14 | 2023-05-09 | Volvo Car Corporation | Dynamic anonymization for automotive subscriptions |
US11652721B2 (en) * | 2021-06-30 | 2023-05-16 | Capital One Services, Llc | Secure and privacy aware monitoring with dynamic resiliency for distributed systems |
US11947812B2 (en) * | 2022-08-29 | 2024-04-02 | Capital One Services, Llc | Systems and methods for secure storage of sensitive data |
CN115834131B (zh) * | 2022-10-24 | 2024-06-18 | 石河子大学 | 一种基于区块链的互联网舆论事件监测方法及系统 |
PT118342A (pt) | 2022-11-14 | 2024-05-14 | Mediceus Dados De Saude Sa | Método e sistema para reassociar dados anonimizados com um proprietário de dados |
CN117786756B (zh) * | 2024-02-23 | 2024-05-14 | 四川大学华西医院 | 基于皮肤数据库实现用户患者数据的安全共享方法及系统 |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5369702A (en) | 1993-10-18 | 1994-11-29 | Tecsec Incorporated | Distributed cryptographic object method |
US20020091650A1 (en) | 2001-01-09 | 2002-07-11 | Ellis Charles V. | Methods of anonymizing private information |
FR2847401A1 (fr) | 2002-11-14 | 2004-05-21 | France Telecom | Procede d'acces a un service avec authentification rapide et anonymat revocable et systeme d'ouverture et de maintien de session |
US20070192139A1 (en) * | 2003-04-22 | 2007-08-16 | Ammon Cookson | Systems and methods for patient re-identification |
AU2004201058B1 (en) * | 2004-03-15 | 2004-09-09 | Lockstep Consulting Pty Ltd | Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems |
US9621341B2 (en) | 2008-11-26 | 2017-04-11 | Microsoft Technology Licensing, Llc | Anonymous verifiable public key certificates |
KR20100066169A (ko) | 2008-12-09 | 2010-06-17 | 한국전자통신연구원 | 익명 인증을 이용한 개인 정보 관리 시스템 및 방법 |
US8635464B2 (en) | 2010-12-03 | 2014-01-21 | Yacov Yacobi | Attribute-based access-controlled data-storage system |
DE102012202701A1 (de) | 2012-02-22 | 2013-08-22 | Siemens Aktiengesellschaft | Verfahren zur Bearbeitung von patientenbezogenen Datensätzen |
US10944726B2 (en) * | 2012-05-25 | 2021-03-09 | Anonymous Alerts, Llc | Method and application for communicating sensitive information |
US9910902B1 (en) | 2013-02-22 | 2018-03-06 | Facebook, Inc. | Anonymizing user identifiable information |
US10607726B2 (en) | 2013-11-27 | 2020-03-31 | Accenture Global Services Limited | System for anonymizing and aggregating protected health information |
US20160147945A1 (en) * | 2014-11-26 | 2016-05-26 | Ims Health Incorporated | System and Method for Providing Secure Check of Patient Records |
KR20230118194A (ko) | 2016-06-28 | 2023-08-10 | 하트플로우, 인크. | 지리적 지역들에 걸친 분석용 건강 데이터를 수정 및 편집하기 위한 시스템 및 방법 |
JP7064576B2 (ja) | 2017-04-28 | 2022-05-10 | アノノス インコーポレイテッド | 非集中型システムで集中型プライバシー制御を実施するためのシステムや方法 |
-
2019
- 2019-04-29 PT PT115479A patent/PT115479B/pt active IP Right Grant
-
2020
- 2020-04-29 BR BR112021021858A patent/BR112021021858A2/pt unknown
- 2020-04-29 CN CN202080047899.6A patent/CN114026823A/zh active Pending
- 2020-04-29 JP JP2021564459A patent/JP7551651B2/ja active Active
- 2020-04-29 PL PL20724757.8T patent/PL3844934T3/pl unknown
- 2020-04-29 WO PCT/EP2020/061821 patent/WO2020221778A1/en unknown
- 2020-04-29 US US17/607,202 patent/US11983298B2/en active Active
- 2020-04-29 EP EP20724757.8A patent/EP3844934B1/en active Active
-
2021
- 2021-10-28 IL IL287691A patent/IL287691A/en unknown
Also Published As
Publication number | Publication date |
---|---|
JP2022530535A (ja) | 2022-06-29 |
EP3844934A1 (en) | 2021-07-07 |
EP3844934B1 (en) | 2024-01-03 |
IL287691A (en) | 2021-12-01 |
CN114026823A (zh) | 2022-02-08 |
PL3844934T3 (pl) | 2024-05-06 |
JP7551651B2 (ja) | 2024-09-17 |
PT115479B (pt) | 2021-09-15 |
US11983298B2 (en) | 2024-05-14 |
WO2020221778A1 (en) | 2020-11-05 |
EP3844934C0 (en) | 2024-01-03 |
US20220222373A1 (en) | 2022-07-14 |
BR112021021858A2 (pt) | 2022-01-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
PT115479A (pt) | Sistema de computador e método de operação para gerir dados pessoais anonimizados | |
GB2594856A (en) | Secure multiparty detection of sensitive data using private set intersection (PSI) | |
US9509501B2 (en) | Storage encryption | |
GB2584558A (en) | Data sanitization system for public host platform | |
AU2018266602A1 (en) | System and method for biometric identification | |
CU20180116A7 (es) | Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques | |
CL2016002628A1 (es) | Sistemas y métodos para compartir flota de vehículos | |
RU2017130338A (ru) | Способ разбиения функции обработки данных между уровнями системы | |
CO2017011544A2 (es) | Sistema y método para extraer y compartir datos de usuario relacionados con la aplicación | |
BR112018008742A8 (pt) | ?método para autenticação biométrica, e, computador gerenciador de identidade? | |
MX2017015224A (es) | Descubrimiento de estructura demografica a partir de patrones de identidad por ascendencia. | |
BR112019005438A2 (pt) | método e sistema de dupla anonimização de dados | |
EP4398138A3 (en) | Virtualization-based platform protection technology | |
BR112022026768A2 (pt) | Espaço privado virtual para realidade estendida | |
US9729438B2 (en) | Cloud-based anonymous routing | |
BR112015017686A2 (pt) | métodos e sistemas para usar um ambiente de computação em nuvem para compartilhar dados biológicos relacionados | |
BR112015030544A2 (pt) | sistemas de autenticação eletrônica | |
BR112015026182A2 (pt) | método para criptografar dados | |
BR112013019236A2 (pt) | sistema servidor para fornecer acesso seguro a um registro de dados, token de hardware para uso com um terminal de usuário em comunicação com o sistema servidor, sistema, método de fornecimento de acesso seguro a um registro de dados e produto de programa de computador | |
BR112022013625A2 (pt) | Método de acesso remoto | |
MX2017001678A (es) | Sistema de contacto movil seguro (smcs). | |
CA3052055C (en) | Hardware trusted data communications over system-on-chip (soc) architectures | |
BR112022009007A2 (pt) | Método e sistema para garantir a integridade e não repúdio de uma troca de mensagens eletrônicas entre um grupo de vários dispositivos de usuário eletrônicos e mídia de armazenamento de dados digital | |
BR112022000638A2 (pt) | Sistemas para uso na internet de ligação de dispositivos de coisas com identidades | |
BR112018000325A2 (pt) | separação de módulos de software por gerenciamento de chave de criptografia controlado |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
BB1A | Laying open of patent application |
Effective date: 20200630 |
|
FG3A | Patent granted, date of granting |
Effective date: 20210910 |